Skip to main content
Log in

A jamming approach to enhance enterprise Wi-Fi secrecy through spatial access control

  • Published:
Wireless Networks Aims and scope Submit manuscript

Abstract

Prevalent Wi-Fi networks have adopted various protections to prevent eavesdropping caused by the intrinsic shared nature of wireless medium. However, many of them are based on pre-shared secret incurring key management costs, and are still vulnerable from practical countermeasures. In this study, we investigate the feasibility of using defensive jamming technique to protect enterprise Wi-Fi networks from potential eavesdroppers. This non-cryptographic approach requires neither any pre-shared key or high deployment costs. Defensive jammers geographically confine the wireless coverage of Wi-Fi access point, and thus block the message reception outside an arbitrary boundary at a physical layer. We provide a theoretical model fine tuning the jamming parameters for jammer placement. We then discuss practical considerations including optimized jammer arrangement algorithms, interference countermeasures to legitimate communications, and countermeasures against advanced attackers.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8

Similar content being viewed by others

Notes

  1. This simplifying assumption will lead to a slight overestimation of the protected area.

  2. We showed the different shape of the secure wireless zone with the different path-loss exponents in Fig. 2.

References

  1. InnerWireless, Inc. http://www.innerwireless.com.

  2. The AIRPATROL Cellular and Wireless Intelligence Solution. http://www.airpatrolcorp.com/products/cellular-and-wireless-intelligence-solution.php.

  3. IEEE Std 802.11i-2004, Amendment 6: Medium Access Control (MAC) Security Enhancements (2004).

  4. IEEE Std 802.11w-2009, Amendment 4: Protected Management Frames (2009).

  5. Al-Hassanieh, H. (2011). Encryption on the air: Non-invasive security for implantable medical devices. Ph.D. thesis. Massachusetts Institute of Technology.

  6. AlFardan, N. J. & Paterson, K. G. (2013). Lucky thirteen: Breaking the tls and dtls record protocols. In IEEE symposium on security and privacy.

  7. Alnifie, G. & Simon, R. (2007). A multi-channel defense against jamming attacks in wireless sensor networks. In International workshop on modeling analysis and simulation of wireless and mobile systems.

  8. Cagalj, M., Capkun, S., & Hubaux, J. (2007). Wormhole-based anti-jamming techniques in sensor networks. IEEE Transaction on Mobile Computing, 6(1), 100–114.

    Article  Google Scholar 

  9. Choi, J. I., Jain, M., Srinivasan, K., Levis, P., & Katti, S. (2010). Achieving single channel, full duplex wireless communication. InProceedings of the sixteenth annual international conference onmobile computing and networking, MobiCom ’10 (pp. 1–12). NewYork, NY, USA: ACM.

  10. Cisco Systems, I. Dictionary attack on cisco leap vulnerability. http://www.cisco.com/en/US/tech/tk722/tk809/technologies_security_notice09186a00801aa80f.html.

  11. Croft, J., Patwari, N., & Kasera, S. K. (2010). Robust uncorrelated bit extraction methodologies for wireless sensors. In Proceedings of the 9th ACM/IEEE international conference on information processing in sensor networks, IPSN ’10 (pp. 70–81). New York, NY, USA: ACM. doi:10.1145/1791212.1791222.

  12. Csiszar, I., & Korner, J. (1978). Broadcast channels with confidential messages. IEEE Transactions on Information Theory, 24(3), 339–348. doi:10.1109/TIT.1978.1055892.

    Article  MathSciNet  MATH  Google Scholar 

  13. Goel, S., & Negi, R. (2008). Guaranteeing secrecy using artificial noise. IEEE Transactions on Wireless Communications, 7(6), 2180–2189. doi:10.1109/TWC.2008.060848.

    Article  Google Scholar 

  14. Gollakota, S., Hassanieh, H., Ransford, B., Katabi, D., & Fu, K. (2011). They can hear your heartbeats: Non-invasive security for implanted medical devices. In: Proceedings of ACM SIGCOMM.

  15. Gollakota, S. & Katabi, D. (2011). Physical layer wireless security made fast and channel independent. In INFOCOM, 2011 Proceedings IEEE, pp. 1125–1133. doi:10.1109/INFCOM.2011.5934889.

  16. Halperin, D., Anderson, T., & Wetherall, D. (2008). Taking the sting out ofcarrier sense: Interference cancellation for wireless lans. InProceedings of the 14th ACM international conference on Mobilecomputing and networking, MobiCom ’08 (pp. 339–350). New York,NY, USA: ACM.

  17. He, C. & Mitchell, J. C. (2005). Security analysis and improvements for ieee 802.11i. In The 12th annual network and distributed system security symposium (NDSS’05).

  18. Jana, S., Premnath, S. N., Clark, M., Kasera, S. K., Patwari, N., & Krishnamurthy, S. V. (2009). On the effectiveness of secret key extraction from wireless signal strength in real environments. In Proceedings of the 15th annual international conference on mobile computing and networking, MobiCom ’09 (pp. 321–332). New York, NY, USA: ACM. doi:10.1145/1614320.1614356.

  19. Juels, A., Rivest, R. L., & Szydlo, M. (2003). The blocker tag: Selective blocking of rfid tags for consumer privacy. In Proceedings of the 10th ACM conference on computer and communications security, CCS ’03 (pp. 103–111). New York, NY, USA: ACM. doi:10.1145/948109.948126.

  20. Kim, Y. S., Tague, P., Lee, H., & Kim, H. (2012). Carving secure wi-fi zones with defensive jamming. In 7th ACM symposium on information, computer, and communications security (AsiaCCS).

  21. KISMAC: Kismac. http://kismac-ng.org/.

  22. KISMET: Kismet. http://www.kismetwireless.net/.

  23. Koyluoglu, O. & El Gamal, H. (2008). On the secrecy rate region for the interference channel. In: IEEE 19th international symposium on personal, indoor and mobile radio communications, 2008. PIMRC 2008 (pp. 1–5). doi:10.1109/PIMRC.2008.4699954.

  24. Leung-Yan-Cheong, S., & Hellman, M. (1978). The gaussian wire-tap channel. IEEE Transactions on Information Theory, 24(4), 451–456. doi:10.1109/TIT.1978.1055917.

    Article  MathSciNet  MATH  Google Scholar 

  25. Li, X., Hwu, J., & Ratazzi, E. Array redundancy and diversity for wireless transmissions with low probability of interception. In 2006 IEEE international conference on acoustics, speech and signal processing, 2006. ICASSP 2006 proceedings (Vol. 4, p. IV). doi:10.1109/ICASSP.2006.1661021.

  26. Li, Z., Xu, W., Miller, R., & Trappe, W. (2006). Securing wireless systems via lower layer enforcements. In Proceedings of the 5th ACM workshop on wireless security, WiSe ’06 (pp. 33–42). New York, NY, USA: ACM. doi:10.1145/1161289.1161297.

  27. Liang, Y., Poor, H., & Shamai, S. (2008). Secure communication over fading channels. IEEE Transactions on Information Theory, 54(6), 2470–2492. doi:10.1109/TIT.2008.921678.

    Article  MathSciNet  MATH  Google Scholar 

  28. Martinovic, I., Pichota, P., & Schmitt, J. B. (2009). Jamming for good: Afresh approach to authentic communication in wsns. In Proceedingsof the second ACM conference on Wireless network security, WiSec’09 (pp. 161–168). New York, NY, USA: ACM.

  29. Mathur, S., Trappe, W., Mandayam, N., Ye, C., & Reznik, A. (2008). Radio-telepathy: Extracting a secret key from an unauthenticated wireless channel. In Proceedings of the 14th ACM international conference on mobile computing and networking, MobiCom ’08 (pp. 128–139). New York, NY, USA: ACM. doi:10.1145/1409944.1409960.

  30. Negi, R., & Goel, S. (2005). Secret communication using artificial noise. In: 2005 IEEE 62nd, vehicular technology conference, 2005. VTC-2005-Fall (Vol. 3, pp. 1906–1910). doi:10.1109/VETECF.2005.1558439.

  31. Netstumbler: Netstumbler. http://stumbler.net/.

  32. Networks, A. (2010). WPA2 Hole196 vulnerability. http://www.airtightnetworks.com/WPA2-Hole196.

  33. Pinto, P., Barros, J., & Win, M. (2009). Wireless physical-layer security: The case of colluding eavesdroppers. In IEEE international symposium on information theory, 2009. ISIT 2009 (pp. 2442–2446). doi:10.1109/ISIT.2009.5206050.

  34. Poisel, R. A. (2002). Introdunction to communication electronics warfare systems, chapter 2. Boston: Artech House, Inc.

    Google Scholar 

  35. Poisel, R. A. (2004). Modern communications jamming principles and techniques, chapter 2. Boston: Artech House, Inc.

    Google Scholar 

  36. Proano, A., & Lazos, L. (2012). Packet-hiding methods for preventing selective jamming attacks. IEEE Transactions on Dependable and Secure Computing, 9(1), 101–114. doi:10.1109/TDSC.2011.41.

    Article  Google Scholar 

  37. Rieback, M., Crispo, B., & Tanenbaum, A. (2005). Rfid guardian: A battery-powered mobile device for rfid privacy management. In: C. Boyd & J. Gonzlez Nieto (Eds.), Information security and privacy, lecture notes in computer science (Vol. 3574, pp. 184–194). Berlin: Springer. doi:10.1007/11506157_16.

  38. Rieback, M. R., Crispo, B., & Tanenbaum, A. S. (2007) Keep on blockin’ in the free world: personal access control for low-cost rfid tags. In Proceedings of the 13th international conference on security protocols (pp. 51–59). Berlin: Springer. http://dl.acm.org/citation.cfm?id=1802438.1802444.

  39. Rouf, I., Mustafa, H., Xu, M., Xu, W., Miller, R., & Gruteser, M. (2012). Neighborhood watch: Security and privacy analysis of automatic meter reading systems. In Proceedings of the 2012 ACM conference on computer and communications security, CCS ’12 (pp. 462–473). New York, NY, USA: ACM. doi:10.1145/2382196.2382246.

  40. Sankararaman, S., Abu-Affash, K., Efrat, A., Eriksson-Bique, S. D., Polishchuk, V., Ramasubramanian, S., & Segal, M. (2012). Optimization schemes for protective jamming. In: Proceedings of the 13th ACM international symposium on mobile ad hoc networking and computing, MobiHoc ’12 (pp. 65–74). New York, NY, USA: ACM. doi:10.1145/2248371.2248383.

  41. Shannon, C. E. (1949). Communication theory of secrecy systems. Bell System Technical Journal, 28(4), 656–715.

    Article  MathSciNet  MATH  Google Scholar 

  42. Shen, W., Ning, P., He, X., & Dai, H. (2013). Ally friendly jamming: How to jam your enemy and maintain your own wireless connectivity at the same time. In: IEEE symposium on security and privacy (SP), 2013 (pp. 174–188). doi:10.1109/SP.2013.22.

  43. Sheth, A., Seshan, S., & Wetherall, D. (2009). Geo-fencing: Confining wi-fi coverage to physical boundaries. In H. Tokuda, M. Beigl, A. Friday, A. Brush, & Y. Tobe (Eds.), Pervasive computing lecture notes in computer science (Vol. 5538, pp. 274–290). Berlin / Heidelberg: Springer.

    Google Scholar 

  44. Strasser, M., Capkun, S., Capkun, S., & Cagalj, M. (2008). Jamming-resistant key establishment using uncoordinated frequency hopping. In: IEEE symposium on security and privacy, 2008. SP 2008 (pp. 64–78). doi:10.1109/SP.2008.9.

  45. Tang, X., Liu, R., Spasojevic, P., & Poor, H. (2011). Interference assisted secret communication. IEEE Transactions on Information Theory, 57(5), 3153–3167. doi:10.1109/TIT.2011.2121450.

    Article  MathSciNet  Google Scholar 

  46. Tippenhauer, N., Malisa, L., Ranganathan, A., & Capkun, S. (2013). On limitations of friendly jamming for confidentiality. In 2013 IEEE symposium on security and privacy (SP), (pp. 160–173). doi:10.1109/SP.2013.21.

  47. Vilela, J., Bloch, M., Barros, J., & McLaughlin, S. (2010). Friendly jamming for wireless secrecy. In 2010 IEEE international conference on communications (ICC) (pp. 1–6). doi:10.1109/ICC.2010.5502606.

  48. Vilela, J., Bloch, M., Barros, J., & McLaughlin, S. (2011). Wireless secrecy regions with friendly jamming. IEEE Transactions on Information Forensics and Security, 6(2), 256–266. doi:10.1109/TIFS.2011.2111370.

    Article  Google Scholar 

  49. Vilela, J. P., & Barros, J. (2012). A cooperative protocol for jamming eavesdroppers in wireless networks. In IEEE International conference on communications (ICC).

  50. Wilhelm, M., Martinovic, I., Schmitt, J. B., & Lenders, V. (2011). Short paper: Reactive jamming in wireless networks: How realistic is the threat? In: Proceedings of the 4th ACM conference on wireless network security, WiSec ’11 (pp. 47–52). New York, NY, USA: ACM. doi:10.1145/1998412.1998422.

  51. Wilhelm, M., Martinovic, I., Schmitt, J. B., & Lenders, V. (2011). Wifire: A firewall for wireless networks. In Proceedings of the ACM SIGCOMM 2011 Conference, SIGCOMM ’11 (pp. 456–457). New York, NY, USA: ACM. doi:10.1145/2018436.2018518.

  52. Wilhelm, M., Martinovic, I., Schmitt, J. B., & Lenders, V. (2013). Air dominance in sensor networks: Guarding sensor motes using selective interference. arXiv preprint arXiv:1305.4038.

  53. Wright, J. Asleap–exploiting cisco leap. http://www.willhackforsushi.com/Asleap.html.

  54. Wyner, A. (1975). The wire-tap channel. Bell System Technical Journal.

  55. Xu, F., Qin, Z., Tan, C., Wang, B., & Li, Q. (2011). Imdguard: Securing implantable medical devices with the external wearable guardian. In INFOCOM, 2011 Proceedings IEEE (pp. 1862–1870). doi:10.1109/INFCOM.2011.5934987.

  56. Xu, W., Ma, K., Trappe, W., & Zhang, Y. (2006). Jamming sensor networks: Attack and defense strategies. IEEE Network, 20(3), 41–47.

    Article  Google Scholar 

  57. Xu, W., Trappe, W., & Zhang, Y. (2008). Anti-jamming timing channels for wireless networks. In: Proceedings of the first ACM conference on wireless network security (WiSec ’08).

  58. Zhou, X., & McKay, M. (2009). Physical layer security with artificial noise: Secrecy capacity and optimal power allocation. In: 3rd International conference on signal processing and communication systems, 2009. ICSPCS 2009. (pp. 1–5). doi:10.1109/ICSPCS.2009.5306434.

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Yu Seung Kim.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Kim, Y.S., Tague, P., Lee, H. et al. A jamming approach to enhance enterprise Wi-Fi secrecy through spatial access control. Wireless Netw 21, 2631–2647 (2015). https://doi.org/10.1007/s11276-015-0935-y

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11276-015-0935-y

Keywords

Navigation